Analysis

  • max time kernel
    20s
  • max time network
    124s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    26-07-2021 12:42

General

  • Target

    887aac61771af200f7e58bf0d02cb96d9befa11deda4e448f0a700ccb186ce9d.sample.exe

  • Size

    1.1MB

  • MD5

    6b20ef8fb494cc6e455220356de298d0

  • SHA1

    763d356d30e81d1cd15f6bc6a31f96181edb0b8f

  • SHA256

    887aac61771af200f7e58bf0d02cb96d9befa11deda4e448f0a700ccb186ce9d

  • SHA512

    ef53b73a911a608439bf929fa66a66fbf015ed274735b91c1d3b08128b14d6514d5514157e541441b9de0827d068c8f514cfd24a3a52fecb2d09764c4fb3311a

Malware Config

Signatures

  • WastedLocker

    Ransomware family seen in the wild since May 2020.

  • CryptOne packer 4 IoCs

    Detects CryptOne packer defined in NCC blogpost.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Executes dropped EXE 2 IoCs
  • Possible privilege escalation attempt 2 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • NTFS ADS 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs
  • Views/modifies file attributes 1 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\887aac61771af200f7e58bf0d02cb96d9befa11deda4e448f0a700ccb186ce9d.sample.exe
    "C:\Users\Admin\AppData\Local\Temp\887aac61771af200f7e58bf0d02cb96d9befa11deda4e448f0a700ccb186ce9d.sample.exe"
    1⤵
    • NTFS ADS
    • Suspicious use of WriteProcessMemory
    PID:512
    • C:\Users\Admin\AppData\Roaming\Diag:bin
      C:\Users\Admin\AppData\Roaming\Diag:bin -r
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:2696
      • C:\Windows\system32\vssadmin.exe
        C:\Windows\system32\vssadmin.exe Delete Shadows /All /Quiet
        3⤵
        • Interacts with shadow copies
        PID:3932
      • C:\Windows\SysWOW64\takeown.exe
        C:\Windows\system32\takeown.exe /F C:\Windows\system32\Diag.exe
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:2408
      • C:\Windows\SysWOW64\icacls.exe
        C:\Windows\system32\icacls.exe C:\Windows\system32\Diag.exe /reset
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:3936
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c choice /t 10 /d y & attrib -h "C:\Users\Admin\AppData\Roaming\Diag" & del "C:\Users\Admin\AppData\Roaming\Diag"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3836
        • C:\Windows\SysWOW64\choice.exe
          choice /t 10 /d y
          4⤵
            PID:2128
          • C:\Windows\SysWOW64\attrib.exe
            attrib -h "C:\Users\Admin\AppData\Roaming\Diag"
            4⤵
            • Views/modifies file attributes
            PID:2712
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c choice /t 10 /d y & attrib -h "C:\Users\Admin\AppData\Local\Temp\887aac61771af200f7e58bf0d02cb96d9befa11deda4e448f0a700ccb186ce9d.sample.exe" & del "C:\Users\Admin\AppData\Local\Temp\887aac61771af200f7e58bf0d02cb96d9befa11deda4e448f0a700ccb186ce9d.sample.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2408
        • C:\Windows\SysWOW64\choice.exe
          choice /t 10 /d y
          3⤵
            PID:1932
          • C:\Windows\SysWOW64\attrib.exe
            attrib -h "C:\Users\Admin\AppData\Local\Temp\887aac61771af200f7e58bf0d02cb96d9befa11deda4e448f0a700ccb186ce9d.sample.exe"
            3⤵
            • Views/modifies file attributes
            PID:188
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:3604
      • C:\Windows\SysWOW64\Diag.exe
        C:\Windows\SysWOW64\Diag.exe -s
        1⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:2076
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c choice /t 10 /d y & attrib -h "C:\Windows\SysWOW64\Diag.exe" & del "C:\Windows\SysWOW64\Diag.exe"
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:3296
          • C:\Windows\SysWOW64\choice.exe
            choice /t 10 /d y
            3⤵
              PID:3504
            • C:\Windows\SysWOW64\attrib.exe
              attrib -h "C:\Windows\SysWOW64\Diag.exe"
              3⤵
              • Drops file in System32 directory
              • Views/modifies file attributes
              PID:2396

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Hidden Files and Directories

        1
        T1158

        Defense Evasion

        File Deletion

        2
        T1107

        File Permissions Modification

        1
        T1222

        Hidden Files and Directories

        1
        T1158

        Impact

        Inhibit System Recovery

        2
        T1490

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\Diag:bin
          MD5

          6b20ef8fb494cc6e455220356de298d0

          SHA1

          763d356d30e81d1cd15f6bc6a31f96181edb0b8f

          SHA256

          887aac61771af200f7e58bf0d02cb96d9befa11deda4e448f0a700ccb186ce9d

          SHA512

          ef53b73a911a608439bf929fa66a66fbf015ed274735b91c1d3b08128b14d6514d5514157e541441b9de0827d068c8f514cfd24a3a52fecb2d09764c4fb3311a

        • C:\Users\Admin\AppData\Roaming\Diag:bin
          MD5

          6b20ef8fb494cc6e455220356de298d0

          SHA1

          763d356d30e81d1cd15f6bc6a31f96181edb0b8f

          SHA256

          887aac61771af200f7e58bf0d02cb96d9befa11deda4e448f0a700ccb186ce9d

          SHA512

          ef53b73a911a608439bf929fa66a66fbf015ed274735b91c1d3b08128b14d6514d5514157e541441b9de0827d068c8f514cfd24a3a52fecb2d09764c4fb3311a

        • C:\Windows\SysWOW64\Diag.exe
          MD5

          6b20ef8fb494cc6e455220356de298d0

          SHA1

          763d356d30e81d1cd15f6bc6a31f96181edb0b8f

          SHA256

          887aac61771af200f7e58bf0d02cb96d9befa11deda4e448f0a700ccb186ce9d

          SHA512

          ef53b73a911a608439bf929fa66a66fbf015ed274735b91c1d3b08128b14d6514d5514157e541441b9de0827d068c8f514cfd24a3a52fecb2d09764c4fb3311a

        • C:\Windows\SysWOW64\Diag.exe
          MD5

          6b20ef8fb494cc6e455220356de298d0

          SHA1

          763d356d30e81d1cd15f6bc6a31f96181edb0b8f

          SHA256

          887aac61771af200f7e58bf0d02cb96d9befa11deda4e448f0a700ccb186ce9d

          SHA512

          ef53b73a911a608439bf929fa66a66fbf015ed274735b91c1d3b08128b14d6514d5514157e541441b9de0827d068c8f514cfd24a3a52fecb2d09764c4fb3311a

        • memory/188-136-0x0000000000000000-mapping.dmp
        • memory/512-115-0x0000000000400000-0x0000000000516000-memory.dmp
          Filesize

          1.1MB

        • memory/512-114-0x0000000000580000-0x000000000062E000-memory.dmp
          Filesize

          696KB

        • memory/1932-133-0x0000000000000000-mapping.dmp
        • memory/2076-126-0x0000000000DB0000-0x0000000000DC0000-memory.dmp
          Filesize

          64KB

        • memory/2076-127-0x0000000000400000-0x0000000000516000-memory.dmp
          Filesize

          1.1MB

        • memory/2128-132-0x0000000000000000-mapping.dmp
        • memory/2396-134-0x0000000000000000-mapping.dmp
        • memory/2408-131-0x0000000000000000-mapping.dmp
        • memory/2408-122-0x0000000000000000-mapping.dmp
        • memory/2696-120-0x0000000000520000-0x000000000066A000-memory.dmp
          Filesize

          1.3MB

        • memory/2696-121-0x0000000000400000-0x0000000000516000-memory.dmp
          Filesize

          1.1MB

        • memory/2696-116-0x0000000000000000-mapping.dmp
        • memory/2712-135-0x0000000000000000-mapping.dmp
        • memory/3296-128-0x0000000000000000-mapping.dmp
        • memory/3504-129-0x0000000000000000-mapping.dmp
        • memory/3836-130-0x0000000000000000-mapping.dmp
        • memory/3932-119-0x0000000000000000-mapping.dmp
        • memory/3936-124-0x0000000000000000-mapping.dmp